Executive Summary

Summary
Title Firewall Builder: Privilege escalation
Informations
Name GLSA-201201-11 First vendor Publication 2012-01-23
Vendor Gentoo Last vendor Modification 2012-01-23
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Insecure temporary file usage in Firewall Builder could allow attackers to overwrite arbitrary files.

Background

Firewall Builder is a GUI for easy management of multiple firewall platforms.

Description

Two vulnerabilities in Firewall Builder allow the iptables and fwb_install scripts to use temporary files insecurely.

Impact

A local attacker could possibly overwrite arbitrary files with the privileges of the user running Firewall Builder.

Workaround

There is no known workaround at this time.

Resolution

All Firewall Builder users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-firewall/fwbuilder-3.0.7"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since March 09, 2010. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2008-4956 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4956
[ 2 ] CVE-2009-4664 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4664

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201201-11.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201201-11.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-11 (fwbuilder)
File : nvt/glsa_201201_11.nasl
2010-03-18 Name : Firewall Builder Privilege Escalation Vulnerability (Linux)
File : nvt/gb_firewall_builder_priv_esc_vuln_lin.nasl
2010-03-02 Name : Fedora Update for fwbuilder FEDORA-2010-0157
File : nvt/gb_fedora_2010_0157_fwbuilder_fc12.nasl
2010-03-02 Name : Fedora Update for libfwbuilder FEDORA-2010-0157
File : nvt/gb_fedora_2010_0157_libfwbuilder_fc12.nasl
2009-09-21 Name : FreeBSD Ports: fwbuilder
File : nvt/freebsd_fwbuilder.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58247 Firewall Builder iptables Script Temporary File Symlink Arbitrary File Overwrite

49616 fwbuilder fwb_install Temporary File Symlink Arbitrary File Overwrite

Nessus® Vulnerability Scanner

Date Description
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-11.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-0157.nasl - Type : ACT_GATHER_INFO
2009-09-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_113cd7e9a4e211de84af001195e39404.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:09
  • Multiple Updates